You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
zeus f77beb54b2 add docs 2 years ago
docs add docs 2 years ago
images dvwa 2 years ago
install add rcloca 2 years ago
LICENSE Initial commit 2 years ago
Makefile add 2 years ago
README.md add 2 years ago
check-open.sh add 2 years ago

README.md

Swarmlab is a collection of services that aims to

  • provide teachers and professors with online remote tools to do their lessons

  • give students the opportunity to study real life examples in their chosen area of expertise

  • allow developers to fully test and debug their applications and provide POC’s

  • or you simply want to use a Application (in a microservices-based architecture)

Swarmlab provides you with all the required tools, tools to teach work or try out demos in a completely virtual environment.

More info: http://docs.swarmlab.io/SwarmLab-HowTos/swarmlab/docs/swarmlab/docs/index.html

alt text

LabInstance Damn Vulnerable Web Application

Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable.

  • Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment.

  • The aim of DVWA is to practice some of the most common web vulnerability, with various difficultly levels, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerability with this software. This is intentional. You are encouraged to try and discover as many issues as possible.

WARNING This Instance is vulnerable to several kinds of attacks, please don't deploy it to any public servers.

Damn Vulnerable Web Application is damn vulnerable! Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised

Disclaimer (*)

We do not take responsibility for the way in which any one uses this application (DVWA). We have made the purposes of the application clear and it should not be used maliciously. We have given warnings and taken measures to prevent users from installing DVWA on to live web servers. If your web server is compromised via an installation of DVWA, it is not our responsibility, it is the responsibility of the person/s who uploaded and installed it.

(*) https://github.com/digininja/DVWA

Quickstart

Login with default credentials

To login you can use the following credentials:

Username: admin

Password: password

Default Configuration (cli)

  • Working Directory

/home/docker/project

  • Default user

docker

  • Default password

docker

  • Default password4root

pass

RUN INSTANCE

Swarmlab services can be run in different ways.

CLI

git clone ...

cd [DIRECTORY]

help

make help

create service

make create

start service

make start

stop service

make stop

list service

make list

clean service

make clean